[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 142.285254][ T8505] ===================================================== [ 142.292275][ T8505] BUG: KMSAN: uninit-value in __inet_diag_dump+0x58c/0x720 [ 142.299462][ T8505] CPU: 0 PID: 8505 Comm: syz-executor174 Not tainted 5.9.0-rc4-syzkaller #0 [ 142.308158][ T8505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.318198][ T8505] Call Trace: [ 142.321539][ T8505] dump_stack+0x21c/0x280 [ 142.325859][ T8505] kmsan_report+0xf7/0x1e0 [ 142.330265][ T8505] __msan_warning+0x58/0xa0 [ 142.334751][ T8505] __inet_diag_dump+0x58c/0x720 [ 142.339588][ T8505] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 142.345729][ T8505] inet_diag_dump_compat+0x2a5/0x380 [ 142.351020][ T8505] ? inet_diag_dump_start_compat+0x60/0x60 [ 142.356815][ T8505] netlink_dump+0xb73/0x1cb0 [ 142.361405][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.366603][ T8505] __netlink_dump_start+0xcf2/0xea0 [ 142.371814][ T8505] inet_diag_rcv_msg_compat+0x5da/0x6c0 [ 142.377351][ T8505] ? __inet_diag_dump+0x720/0x720 [ 142.382416][ T8505] ? inet_diag_dump_start_compat+0x60/0x60 [ 142.388202][ T8505] ? inet_diag_dump+0xc0/0xc0 [ 142.393130][ T8505] ? inet_diag_unregister+0x130/0x130 [ 142.398499][ T8505] sock_diag_rcv_msg+0x24f/0x620 [ 142.403434][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.408630][ T8505] netlink_rcv_skb+0x6d7/0x7e0 [ 142.413407][ T8505] ? sock_diag_bind+0x180/0x180 [ 142.418245][ T8505] sock_diag_rcv+0x63/0x80 [ 142.422654][ T8505] netlink_unicast+0x11c8/0x1490 [ 142.427577][ T8505] ? diag_net_exit+0x90/0x90 [ 142.432157][ T8505] netlink_sendmsg+0x173a/0x1840 [ 142.437086][ T8505] ____sys_sendmsg+0xc82/0x1240 [ 142.441925][ T8505] ? netlink_getsockopt+0x17e0/0x17e0 [ 142.447285][ T8505] __sys_sendmsg+0x6d1/0x820 [ 142.451872][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.457058][ T8505] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 142.462870][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.468067][ T8505] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 142.473857][ T8505] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 142.479907][ T8505] ? exit_to_user_mode_prepare+0x146/0x540 [ 142.485703][ T8505] __se_sys_sendmsg+0x97/0xb0 [ 142.490392][ T8505] __x64_sys_sendmsg+0x4a/0x70 [ 142.495145][ T8505] do_syscall_64+0x9f/0x140 [ 142.499650][ T8505] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.505521][ T8505] RIP: 0033:0x441389 [ 142.509425][ T8505] Code: e8 fc ab 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 1b 09 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.529143][ T8505] RSP: 002b:00007fff3b02ce98 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.537548][ T8505] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441389 [ 142.545524][ T8505] RDX: 0000000000000000 RSI: 0000000020001500 RDI: 0000000000000003 [ 142.553491][ T8505] RBP: 00000000006cb018 R08: 00000000004002c8 R09: 00000000004002c8 [ 142.561453][ T8505] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000402130 [ 142.569407][ T8505] R13: 00000000004021c0 R14: 0000000000000000 R15: 0000000000000000 [ 142.577381][ T8505] [ 142.579699][ T8505] Uninit was created at: [ 142.583926][ T8505] kmsan_internal_poison_shadow+0x66/0xd0 [ 142.589630][ T8505] kmsan_slab_alloc+0x8a/0xe0 [ 142.594286][ T8505] __kmalloc_node_track_caller+0x9aa/0x12f0 [ 142.600183][ T8505] __alloc_skb+0x35f/0xb30 [ 142.604580][ T8505] netlink_sendmsg+0xdb9/0x1840 [ 142.609435][ T8505] ____sys_sendmsg+0xc82/0x1240 [ 142.614269][ T8505] __sys_sendmsg+0x6d1/0x820 [ 142.618869][ T8505] __se_sys_sendmsg+0x97/0xb0 [ 142.623527][ T8505] __x64_sys_sendmsg+0x4a/0x70 [ 142.628294][ T8505] do_syscall_64+0x9f/0x140 [ 142.632781][ T8505] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.638649][ T8505] ===================================================== [ 142.645559][ T8505] Disabling lock debugging due to kernel taint [ 142.651695][ T8505] Kernel panic - not syncing: panic_on_warn set ... [ 142.658284][ T8505] CPU: 0 PID: 8505 Comm: syz-executor174 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 142.668324][ T8505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.678365][ T8505] Call Trace: [ 142.681656][ T8505] dump_stack+0x21c/0x280 [ 142.685970][ T8505] panic+0x4d7/0xef7 [ 142.689878][ T8505] ? add_taint+0x17c/0x210 [ 142.694316][ T8505] kmsan_report+0x1df/0x1e0 [ 142.698805][ T8505] __msan_warning+0x58/0xa0 [ 142.704596][ T8505] __inet_diag_dump+0x58c/0x720 [ 142.709450][ T8505] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 142.715603][ T8505] inet_diag_dump_compat+0x2a5/0x380 [ 142.721431][ T8505] ? inet_diag_dump_start_compat+0x60/0x60 [ 142.727249][ T8505] netlink_dump+0xb73/0x1cb0 [ 142.731841][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.737028][ T8505] __netlink_dump_start+0xcf2/0xea0 [ 142.742217][ T8505] inet_diag_rcv_msg_compat+0x5da/0x6c0 [ 142.747797][ T8505] ? __inet_diag_dump+0x720/0x720 [ 142.752824][ T8505] ? inet_diag_dump_start_compat+0x60/0x60 [ 142.758641][ T8505] ? inet_diag_dump+0xc0/0xc0 [ 142.763330][ T8505] ? inet_diag_unregister+0x130/0x130 [ 142.768738][ T8505] sock_diag_rcv_msg+0x24f/0x620 [ 142.773679][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.778876][ T8505] netlink_rcv_skb+0x6d7/0x7e0 [ 142.783676][ T8505] ? sock_diag_bind+0x180/0x180 [ 142.788530][ T8505] sock_diag_rcv+0x63/0x80 [ 142.792939][ T8505] netlink_unicast+0x11c8/0x1490 [ 142.797874][ T8505] ? diag_net_exit+0x90/0x90 [ 142.802479][ T8505] netlink_sendmsg+0x173a/0x1840 [ 142.807422][ T8505] ____sys_sendmsg+0xc82/0x1240 [ 142.812267][ T8505] ? netlink_getsockopt+0x17e0/0x17e0 [ 142.817628][ T8505] __sys_sendmsg+0x6d1/0x820 [ 142.822231][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.827460][ T8505] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 142.833253][ T8505] ? kmsan_get_metadata+0x116/0x180 [ 142.838450][ T8505] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 142.844254][ T8505] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 142.850306][ T8505] ? exit_to_user_mode_prepare+0x146/0x540 [ 142.856099][ T8505] __se_sys_sendmsg+0x97/0xb0 [ 142.860764][ T8505] __x64_sys_sendmsg+0x4a/0x70 [ 142.865512][ T8505] do_syscall_64+0x9f/0x140 [ 142.870019][ T8505] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.875919][ T8505] RIP: 0033:0x441389 [ 142.879798][ T8505] Code: e8 fc ab 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 1b 09 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.899386][ T8505] RSP: 002b:00007fff3b02ce98 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.907786][ T8505] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441389 [ 142.915759][ T8505] RDX: 0000000000000000 RSI: 0000000020001500 RDI: 0000000000000003 [ 142.923715][ T8505] RBP: 00000000006cb018 R08: 00000000004002c8 R09: 00000000004002c8 [ 142.931669][ T8505] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000402130 [ 142.939622][ T8505] R13: 00000000004021c0 R14: 0000000000000000 R15: 0000000000000000 [ 142.948855][ T8505] Kernel Offset: disabled [ 142.953179][ T8505] Rebooting in 86400 seconds..